[RHSA-2022:1049-01] Important: httpd:2.4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Mar 24 15:30:01 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2022:1049-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1049
Issue date:        2022-03-24
CVE Names:         CVE-2022-22720 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Errors encountered during the discarding of request body lead to
HTTP request smuggling (CVE-2022-22720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm
httpd-manual-2.4.37-43.module+el8.5.0+14530+6f259f31.3.noarch.rpm

ppc64le:
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.ppc64le.rpm

s390x:
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.s390x.rpm

x86_64:
httpd-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
httpd-devel-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
httpd-tools-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_session-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_ssl-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+14530+6f259f31.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XPqr
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list